[patch] Fix macro abuse in pcmcia/cistpl.c

2005-08-22 Thread Pavel Machek
Hi! Please apply, Pavel Fix macro abuse in pcmcia. Signed-off-by: Pavel Machek [EMAIL PROTECTED] --- commit 486ece208a1ae323fce89fc3b4b5b4b522a1b4b8 tree 1c9aa703b585a65acbd038c053dbf42c9603e281 parent

[PATCH 2.4] Update PPPoE's configuration documentation

2005-08-22 Thread M.Baris Demiray
Hi Marcelo, Following trivial patch updates the CONFIG_PPPOE options's documentation. o Update CONFIG_PPPOE option's documentation since ppp version 2.4.2 is already released (with PPPoE plug-in) and there is no need a CVS checkout anymore Signed-off-by: M.Baris Demiray [EMAIL PROTECTED]

Re: [RFC - 0/9] Generic timekeeping subsystem (v. B5)

2005-08-22 Thread john stultz
On Mon, 2005-08-22 at 01:19 +0200, Roman Zippel wrote: Hi, On Fri, 19 Aug 2005, john stultz wrote: timekeeping_perioidic_hook(): /* get ntp adjusted interval length*/ interval_length = get_timesource_interval(ppm) Here starts the problem, this requires more expensive math

Re: 2.6.13-rc6-rt6

2005-08-22 Thread Steven Rostedt
Here's a patch to move the pi_lock out of the fast path. Thus, only threads that need to do PI will need to take it. Comments? Please look for any race conditions or side effects that I might have missed. Thanks, -- Steve (Ingo and Thomas, this is what I already sent you) Signed-off-by:

[RFC] RT-patch update to remove the global pi_lock

2005-08-22 Thread Steven Rostedt
On Mon, 2005-08-22 at 20:33 +0200, Ingo Molnar wrote: any ideas how to get rid of pi_lock altogether? I've toyed with the idea of adding another raw_spin_lock to the mutex. A lock specific pi_lock. Instead of grabbing a global pi_lock, grab the pi_lock of a lock. To modify any lock w.r.t PI,

Re: [2.6 patch] fs/adfs/adfs.h: extern inline doesn't make sense

2005-08-22 Thread Adrian Bunk
On Sun, Aug 21, 2005 at 02:56:40PM +0200, Pierre Ossman wrote: Adrian Bunk wrote: [ this time with a better subject ] extern inline doesn't make sense. Signed-off-by: Adrian Bunk [EMAIL PROTECTED] Isn't 'extern inline' an old gcc trick to force inlining? (instead of just

Re: [PATCH] Permissions don't stick on ConfigFS attributes

2005-08-22 Thread Daniel Phillips
On Monday 22 August 2005 00:49, Eric W. Biederman wrote: I am confused. I am beginning to see shades of the devfs problems coming up again. sysfs is built to be world readable by everyone who has it mounted in their namespace. Writable files in sysfs I have never understood. Sysfs is not

Re: SATA status report updated

2005-08-22 Thread Rainer Koenig
Hi Simon, Simon Oosthoek [EMAIL PROTECTED] writes: Unfortunately I'm not able to check the logic of the driver, because although I can read C, I'm totally unfamiliar with the disk controler logic in the kernel... Well, today I've spent some time in looking at the SiS driver and compared it

[no subject]

2005-08-22 Thread yiding_wang
subscribe linux-kernel - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: sched_yield() makes OpenLDAP slow

2005-08-22 Thread Howard Chu
Andi Kleen wrote: processes (PTHREAD_SCOPE_SYSTEM). The previous comment about slapd only needing to yield within a single process is inaccurate; since we allow slapcat to run concurrently with slapd (to allow hot backups) we need BerkeleyDB's locking/yield functions to work in System

suspicious behaviour in pcwd driver.

2005-08-22 Thread Dave Jones
drivers/char/watchdog/pcwd.c does this if it detects a temperature out of range.. if (temp_panic) { printk (KERN_INFO PFX Temperature overheat trip!\n); machine_power_off(); } Two problems here are.. 1. machine_power_off() isn't exported

Re: 2.6.13-rc6-mm1

2005-08-22 Thread Benoit Boissinot
On Mon, Aug 22, 2005 at 12:44:01PM -0400, Jon Smirl wrote: On 8/22/05, Benoit Boissinot [EMAIL PROTECTED] wrote: On Sun, Aug 21, 2005 at 06:34:48PM -0400, Jon Smirl wrote: This should fix it, but I'm not on a machine where I can test it. Can you give it a try and let me know? it

Re: skge missing ifdefs.

2005-08-22 Thread Dave Jones
On Mon, Aug 01, 2005 at 04:38:18PM -0400, Jeff Garzik wrote: On Mon, Aug 01, 2005 at 04:34:42PM -0400, Dave Jones wrote: with CONFIG_PM undefined, the build breaks due to undefined symbols. akpm already sent a fix to Linus. This is still broken afaics in todays -git.

[PATCH -mm] Replace cli()/sti() pair with spinlocks in cmd206 driver

2005-08-22 Thread M.Baris Demiray
Hi Andrew, Following patch replaces the deprecated cli()/sti() pair with spinlocks and fixes the following warning: snipped gcc -m32 -Wp,-MD,drivers/cdrom/.cm206.o.d -nostdinc -isystem /usr/lib/gcc-lib/i486-slackware-linux/3.3.4/include -D__KERNEL__ -Iinclude -Wall -Wundef

Re: [OT]Linus trademarks Linux?!!

2005-08-22 Thread Kernel Hacker
Linus Torvalds wrote: Gaah. I don't tend to bother about slashdot, because quite frankly, the whole _point_ of slashdot is to have this big public wanking session with people getting together and making their own insightful comment on any random topic, whether they know anything about it or

libata TODO: ioread/iowrite work (was Re: [PATCH libata:upstream] remove compiler warnings)

2005-08-22 Thread Jeff Garzik
Tejun Heo wrote: Hello, Jeff. This patch removes compiler warnings which are caused by using ioports values (unsigned long) for the address argument of read/write[bwl]() functions without casting. Signed-off-by: Tejun Heo [EMAIL PROTECTED] NAK... These warnings exist as a reminder of the

RE: [2.6.13-rc3][SATA] - SIL 3114 controller w/ firmware 5.0.39 - Hanging only in 64bit mode - Resolved in 2.6.13-rc6

2005-08-22 Thread Shawn Starr
It appears 2.6.13-rc6 has enough SATA/libata fixes that stop the DMA read/write locks (the .ordered_flush ops seems to do it). I did also flash the BIOS to the latest release as well (but older 2.6.13-rcX releases had problems still). Thanks, Shawn. -Original Message- From: Shawn

Re: [patch] ibmvscsi timeout fix

2005-08-22 Thread Joel Schopp
This patch fixes a long term borkenness in ibmvscsi where we were using the wrong timeout field from the scsi command (and using the wrong units.) Now broken by the fact that the scsi_cmnd timeout field is gone entirely. This only worked before because all the SCSI targets assumed that 0 was

Re: suspicious behaviour in pcwd driver.

2005-08-22 Thread Dave Jones
On Mon, Aug 22, 2005 at 02:30:06PM -0400, Dave Jones wrote: drivers/char/watchdog/pcwd.c does this if it detects a temperature out of range.. if (temp_panic) { printk (KERN_INFO PFX Temperature overheat trip!\n); machine_power_off();

VIA Rhine ethernet driver bug (reprise...)

2005-08-22 Thread Udo van den Heuvel
Hello, It appears that the VIA Rhine chipset has some sort of bug which shows up in both the standard Linux VIA-Rhine driver and the Rhinefet driver that VIA itself provides. The difference is that the connection is dropped in case of the standard Linux driver for VIA Rhine but that the

Re: [2.6 patch] SECURITY must depend on SYSFS

2005-08-22 Thread Chris Wright
* Adrian Bunk ([EMAIL PROTECTED]) wrote: config SECURITY bool Enable different security models + depends on SYSFS Hmm, what about select instead? thanks, -chris - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to [EMAIL PROTECTED]

Re: rc5 seemed to kill a disk that rc4-mm1 likes. Also some X trouble.

2005-08-22 Thread Linus Torvalds
On Mon, 22 Aug 2005, Linus Torvalds wrote: Eike, maybe you could change the = to just instead? Ahh, I think you'd need to change the i PCI_ROM_RESOURCE a few lines above that to use = too. Linus - To unsubscribe from this list: send the line unsubscribe linux-kernel in the

RE: CONFIG_PRINTK_TIME woes

2005-08-22 Thread tony . luck
Andrew Morton wrote: jiffies wouldn't have sufficient resolution for this application. Bear in mind that this is just a debugging thing - it's better to have good resolution with occasional theoretical weirdness than to have poor resolution plus super-consistency, IMO. The majority of

Re: rc5 seemed to kill a disk that rc4-mm1 likes. Also some X trouble.

2005-08-22 Thread Linus Torvalds
On Mon, 22 Aug 2005, Rolf Eike Beer wrote: It's a PII-350 with more or less SuSE 9.3. The machine has no net access, so I can only try to narrow it down to one rc at the weekend. 2.6.12 works fine, everything since 2.6.13-rc1 breaks it. Gaah. I don't see anything really obvious in that

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread Andrew Morton
[EMAIL PROTECTED] wrote: At the other extreme ... the current use of sched_clock() with potentially nano-second resolution is way over the top. Logging to a serial console at 115200 a typical line from printk will take 2-4 milli-seconds to print ... so there would seem to be little

Re: [RFC] [patch 0/39] remap_file_pages protection support, try 2

2005-08-22 Thread Blaisorblade
On Friday 12 August 2005 22:52, Andi Kleen wrote: Blaisorblade [EMAIL PROTECTED] writes: Ok, I've been working for the past two weeks learning well the Linux VM, understanding the Ingo's remap_file_pages protection support and its various weakness (due to lack of time on his part), and

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread David S. Miller
From: [EMAIL PROTECTED] Date: Mon, 22 Aug 2005 10:42:22 -0700 At the other extreme ... the current use of sched_clock() with potentially nano-second resolution is way over the top. Not really, when I'm debugging TCP events over gigabit these timestamps are exceptionally handy. - To unsubscribe

[2.6 patch] drivers/md/raid1.c: make a function static

2005-08-22 Thread Adrian Bunk
This patch makes a needlessly global function static. Signed-off-by: Adrian Bunk [EMAIL PROTECTED] --- linux-2.6.13-rc6-mm1-full/drivers/md/raid1.c.old2005-08-22 02:50:14.0 +0200 +++ linux-2.6.13-rc6-mm1-full/drivers/md/raid1.c2005-08-22 02:50:31.0 +0200 @@ -1703,7

Re: [PATCH 2.6] I2C: Drop I2C_DEVNAME and i2c_clientname

2005-08-22 Thread Mauro Carvalho Chehab
Em Seg, 2005-08-15 às 19:57 +0200, Jean Delvare escreveu: Hi all, I2C_DEVNAME and i2c_clientname were introduced in 2.5.68 [1] to help media/video driver authors who wanted their code to be compatible with both Linux 2.4 and 2.6. The cause of the incompatibility has gone since [2], so I

Re: skge missing ifdefs.

2005-08-22 Thread David S. Miller
From: Dave Jones [EMAIL PROTECTED] Date: Mon, 22 Aug 2005 15:59:13 -0400 This is still broken afaics in todays -git. They are certainly there in Linus's current GIT tree. ... #ifdef CONFIG_PM static int skge_suspend(struct pci_dev *pdev, pm_message_t state) ... static int skge_resume(struct

Re: skge missing ifdefs.

2005-08-22 Thread Andrew Morton
Dave Jones [EMAIL PROTECTED] wrote: On Mon, Aug 01, 2005 at 04:38:18PM -0400, Jeff Garzik wrote: On Mon, Aug 01, 2005 at 04:34:42PM -0400, Dave Jones wrote: with CONFIG_PM undefined, the build breaks due to undefined symbols. akpm already sent a fix to Linus. This is still

Re: Environment variables inside the kernel?

2005-08-22 Thread Helge Hafting
On Thu, Aug 18, 2005 at 08:48:04PM +0200, Guillermo López Alejos wrote: Whoa!, I did not expect so many replies. Thank you for your answers. The thing is that the Computer Architecture area of the University I am studying at is developing a parallel filesystem. Currently it works as a

3com 3c59x stopped working with 2.6.13-rc[56]

2005-08-22 Thread solt
Hello, i tried to boot 2.6.13-rc5-git4 and 2.6.13-rc6-git13 both with the same result: my 3com (3c59x driver on 3com 905c) card not working. Here is what I saw in the logs. Notice the regularity of the log barfs. They continue the same every 10secs. The upgrade was committed using: cd

Re: skge missing ifdefs.

2005-08-22 Thread Al Viro
On Mon, Aug 22, 2005 at 01:23:33PM -0700, Andrew Morton wrote: Works for me. CONFIG_PM=n, CONFIG_SKGE=y or m, CONFIG_SK98LIN=y or m. btw, is one of the recent `%td' fans going to, like, implement it in printk()? Sent to Linus, sits in his queue... Last iteration had been mail -s '[PATCH]

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread Jason Uhlenkott
On Mon, Aug 22, 2005 at 01:20:52PM -0700, David S. Miller wrote: From: [EMAIL PROTECTED] Date: Mon, 22 Aug 2005 10:42:22 -0700 At the other extreme ... the current use of sched_clock() with potentially nano-second resolution is way over the top. Not really, when I'm debugging TCP events

[-mm patch] DLM must depend on SYSFS

2005-08-22 Thread Adrian Bunk
CONFIG_DLM=y and CONFIG_SYSFS=n results in the following compile error: -- snip -- ... LD vmlinux drivers/built-in.o:(.data+0x282340): undefined reference to `kernel_subsys' make: *** [vmlinux] Error 1 -- snip -- Signed-off-by: Adrian Bunk [EMAIL PROTECTED] ---

[RFC: 2.6 patch] fs/super.c: unexport user_get_super

2005-08-22 Thread Adrian Bunk
I didn't find any modular usage in the kernel. Signed-off-by: Adrian Bunk [EMAIL PROTECTED] --- This patch was already sent on: - 30 May 2005 - 13 May 2005 - 1 May 2005 - 23 Apr 2005 --- linux-2.6.12-rc2-mm3-full/fs/super.c.old2005-04-23 02:45:59.0 +0200 +++

Re: skge missing ifdefs.

2005-08-22 Thread Dave Jones
On Mon, Aug 22, 2005 at 01:23:33PM -0700, Andrew Morton wrote: Dave Jones [EMAIL PROTECTED] wrote: On Mon, Aug 01, 2005 at 04:38:18PM -0400, Jeff Garzik wrote: On Mon, Aug 01, 2005 at 04:34:42PM -0400, Dave Jones wrote: with CONFIG_PM undefined, the build breaks due to

[2.6 patch] SECURITY must depend on SYSFS

2005-08-22 Thread Adrian Bunk
CONFIG_SECURITY=y and CONFIG_SYSFS=n results in the following compile error: -- snip -- ... LD vmlinux security/built-in.o: In function `securityfs_init': inode.c:(.init.text+0x1c2): undefined reference to `kernel_subsys' make: *** [vmlinux] Error 1 -- snip -- Signed-off-by:

Re: strange CRASH_DUMP dependencies

2005-08-22 Thread Adrian Bunk
On Mon, Aug 22, 2005 at 11:53:02AM +0530, Vivek Goyal wrote: On Mon, Aug 22, 2005 at 12:53:10AM +0200, Adrian Bunk wrote: config CRASH_DUMP bool kernel crash dumps (EXPERIMENTAL) depends on EMBEDDED depends on EXPERIMENTAL depends on HIGHMEM help Generate

[-mm patch] arch/i386/kernel/traps.c: fix SYSFS=n compile

2005-08-22 Thread Adrian Bunk
This patch fixes the following compile error with CONFIG_SYSFS=n introduced by sysfs-crash-debugging.patch: -- snip -- ... LD .tmp_vmlinux1 arch/i386/kernel/built-in.o: In function `die': : undefined reference to `last_sysfs_file' make: *** [.tmp_vmlinux1] Error 1 -- snip --

Re: skge missing ifdefs.

2005-08-22 Thread Andrew Morton
Al Viro [EMAIL PROTECTED] wrote: mail -s '[PATCH] (45/46) %t... in vsnprintf' [EMAIL PROTECTED] 'EOF' wonders what the other 45 patches did Could you copy a mailing list on patches, please? - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread David S. Miller
From: Jason Uhlenkott [EMAIL PROTECTED] Date: Mon, 22 Aug 2005 13:33:06 -0700 On Mon, Aug 22, 2005 at 01:20:52PM -0700, David S. Miller wrote: Not really, when I'm debugging TCP events over gigabit these timestamps are exceptionally handy. Yes, but how many of those figures are really

Re: [2.6 patch] SECURITY must depend on SYSFS

2005-08-22 Thread Adrian Bunk
On Mon, Aug 22, 2005 at 10:30:03AM -0700, Chris Wright wrote: * Adrian Bunk ([EMAIL PROTECTED]) wrote: config SECURITY bool Enable different security models + depends on SYSFS Hmm, what about select instead? I have no strong opinion on this, especially since this is only an issue

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread tony . luck
we go there ... I'd like to hear whether there are usage models that really need better resolution than jiffies can provide? I think so. Say you're debugging or performance tuning filesystem requests and I/O completions, etc. You disable the console with `dmesg -n', run the test then do

[2.6 patch] remove ACPI S4bios support

2005-08-22 Thread Adrian Bunk
Remove S4BIOS support. It is pretty useless, and only ever worked for _me_ once. (I do not think anyone else ever tried it). It was in feature-removal for a long time, and it should have been removed before. From: Pavel Machek [EMAIL PROTECTED] Signed-off-by: Pavel Machek [EMAIL PROTECTED]

Re: sleep under spinlock, sequencer.c, 2.6.12.5

2005-08-22 Thread Nish Aravamudan
On 8/22/05, Peter T. Breuer [EMAIL PROTECTED] wrote: Also sprach Nish Aravamudan: On 8/19/05, Alan Cox [EMAIL PROTECTED] wrote: On Gwe, 2005-08-19 at 10:13 +0200, Peter T. Breuer wrote: The following sleep under spinlock is still present as of linux 2.6.12.5 in sound/oss/sequencer.c

Re: [2.6 patch] SECURITY must depend on SYSFS

2005-08-22 Thread Roman Zippel
Hi, On Mon, 22 Aug 2005, Chris Wright wrote: * Adrian Bunk ([EMAIL PROTECTED]) wrote: config SECURITY bool Enable different security models + depends on SYSFS Hmm, what about select instead? What's wrong with a normal dependency? Please don't abuse select, use it only if you

Re: 2.6.13-rc6-mm1

2005-08-22 Thread Jon Smirl
On 8/22/05, Benoit Boissinot [EMAIL PROTECTED] wrote: On Sun, Aug 21, 2005 at 06:34:48PM -0400, Jon Smirl wrote: This should fix it, but I'm not on a machine where I can test it. Can you give it a try and let me know? it works ok. But there is still at least one problem: if ops-store

Re: [Alsa-devel] Re: [Alsa drivers] Creatives X-Fi chip

2005-08-22 Thread James Courtier-Dutton
Takashi Iwai wrote: At Sat, 20 Aug 2005 03:08:07 -0400, Lee Revell wrote: On Sat, 2005-08-20 at 08:48 +0200, Emmanuel Fleury wrote: So, there is no project about this yet No, not yet. The ALSA team has a contact at Creative, I guess the next step is to ask them. Maybe James knows at

Re: libata TODO: ioread/iowrite work (was Re: [PATCH libata:upstream] remove compiler warnings)

2005-08-22 Thread Sam Ravnborg
- install Linus's sparse source checker - run 'make C=1' in the kernel tree, and make sure libata and drivers don't spew warnings make C=2 will check all files. Handy so you do not need to do a make clean. make C=2 drivers/scsi/libata.ko to limit it to libata. Sam - To unsubscribe

Re: [uml-devel] Re: [patch 11/39] remap_file_pages protection support: add MAP_NOINHERIT flag

2005-08-22 Thread Blaisorblade
On Friday 12 August 2005 21:43, Russell King wrote: On Fri, Aug 12, 2005 at 08:21:23PM +0200, [EMAIL PROTECTED] wrote: From: Paolo 'Blaisorblade' Giarrusso [EMAIL PROTECTED] Add the MAP_NOINHERIT flag to arch headers, for use with remap-file-pages. Does this mean ARM will break when

Re: [uml-devel] Re: [RFC] [patch 0/39] remap_file_pages protection support, try 2

2005-08-22 Thread Blaisorblade
On Sunday 14 August 2005 03:38, Ingo Molnar wrote: * Blaisorblade [EMAIL PROTECTED] wrote: Ok, I've been working for the past two weeks learning well the Linux VM, understanding the Ingo's remap_file_pages protection support and its various weakness (due to lack of time on his part), and

Re: [PATCH] fix send_sigqueue() vs thread exit race

2005-08-22 Thread Oleg Nesterov
Thomas Gleixner wrote: It exists. It triggers on preempt-RT and I can trigger it on vanilla SMP by waiting for the timer expiry in release_task() before the __exit_signal() call. That's reasonable, as it can happen that way by chance too. It requires that the timer expires on a different CPU,

Re: [PATCH] ia64 cpuset + build_sched_domains() mangles structures

2005-08-22 Thread Dinakar Guniguntala
On Mon, Aug 22, 2005 at 06:07:19PM +0200, Ingo Molnar wrote: great! Andrew, i'd suggest we try the merged patch attached below in -mm. Ingo, unfortunately I am hitting panic's on stress testing. The panic screen is attached in the .png below. On debugging I found that the panic happens

Re: [PATCH] ia64 cpuset + build_sched_domains() mangles structures

2005-08-22 Thread Dinakar Guniguntala
On Tue, Aug 23, 2005 at 01:46:26AM +0530, Dinakar Guniguntala wrote: On Mon, Aug 22, 2005 at 06:07:19PM +0200, Ingo Molnar wrote: great! Andrew, i'd suggest we try the merged patch attached below in -mm. Ingo, unfortunately I am hitting panic's on stress testing. The panic screen is

Re: [PATCH] ia64 cpuset + build_sched_domains() mangles structures

2005-08-22 Thread Paul Jackson
[P.S. - I just noticed that Dinakar is reporting another problem, something about a panic on stress testing. Dinakar - should we adapt what I call choice (2) below, to disable this feature in 2.6.13, instead of the choice (3) I recommend below? -pj ] In separate email,

Re: [PATCH] ia64 cpuset + build_sched_domains() mangles structures

2005-08-22 Thread Ingo Molnar
* Dinakar Guniguntala [EMAIL PROTECTED] wrote: On Mon, Aug 22, 2005 at 09:08:34AM +0200, Ingo Molnar wrote: in terms of 2.6.14, the replacement patch below also does what i always wanted to do: to merge the ia64-specific build_sched_domains() code back into kernel/sched.c. I've done

Re: [PATCH 2.6.12.5 1/2] lib: allow idr to be used in irq context

2005-08-22 Thread Luben Tuikov
On 08/21/05 23:52, Andrew Morton wrote: James Bottomley [EMAIL PROTECTED] wrote: Since you won't post the usage code, just answer this: how does what you're doing with idr differ from its originally designed consumer: the posix timers which also do the idr_remove() in IRQ context? erp.

Re: [PATCH 2.6.12.5 1/2] lib: allow idr to be used in irq context

2005-08-22 Thread Luben Tuikov
On 08/22/05 10:28, James Bottomley wrote: On Sun, 2005-08-21 at 20:52 -0700, Andrew Morton wrote: erp. posix_timers has its own irq-safe lock, so we're doing extra, unneeded locking in that code path. Possibly, the posix timer code is rather convoluted in this area so I'm not entirely

Re: rc5 seemed to kill a disk that rc4-mm1 likes. Also some X trouble.

2005-08-22 Thread Benjamin Herrenschmidt
On Mon, 2005-08-22 at 10:44 -0700, Linus Torvalds wrote: On Mon, 22 Aug 2005, Rolf Eike Beer wrote: It's a PII-350 with more or less SuSE 9.3. The machine has no net access, so I can only try to narrow it down to one rc at the weekend. 2.6.12 works fine, everything since

Re: [2.6 patch] SECURITY must depend on SYSFS

2005-08-22 Thread Chris Wright
* Roman Zippel ([EMAIL PROTECTED]) wrote: What's wrong with a normal dependency? Trying to enable when SYSFS under fs-pseudo-fs but security is under security- is just confusing, with no obvious (user perspective) dependency. Please don't abuse select, use it only if you really have to. OK,

Obtaining official minor device number : How ? (tried [EMAIL PROTECTED], no answer)

2005-08-22 Thread Sylvain Munaut
Hello, I'd like to obtain some minor device number and I'm not sure how to do so. I've seen that a request must be sent to [EMAIL PROTECTED], and I've done it, following the instructions (I think). I've sent it twice, a first time two month ago, then again a little less than a month ago. Each

Re: sleep under spinlock, sequencer.c, 2.6.12.5

2005-08-22 Thread Peter T. Breuer
Also sprach Nish Aravamudan: On 8/19/05, Alan Cox [EMAIL PROTECTED] wrote: On Gwe, 2005-08-19 at 10:13 +0200, Peter T. Breuer wrote: The following sleep under spinlock is still present as of linux 2.6.12.5 in sound/oss/sequencer.c in midi_outc: n = 3 * HZ; /*

thousands of tulip_stop_rxtx() failed errors

2005-08-22 Thread jerome lacoste
Using kernel 2.6.11 on Mandriva LE 2005, I am seeing a lot of tulip errors in my logs: :02:09.0: tulip_stop_rxtx() failed It doesn't seem to impact the performance, although it fills up my logs. The card is connected to the ADSL modem. Any idea as to what could be causing this? Bad

Re: 2.6.13-rc6-mm1

2005-08-22 Thread John McCutchan
On Sat, 2005-08-20 at 23:52 -0700, Andrew Morton wrote: Reuben Farrelly [EMAIL PROTECTED] wrote: Hi, On 19/08/2005 11:37 a.m., Andrew Morton wrote: ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.13-rc6/2.6.13-rc6-mm1/ - Lots of fixes, updates and cleanups all

Re: 2.6.12 Performance problems

2005-08-22 Thread Danial Thom
*confused by the top-posting..* --- Luigi Genoni [EMAIL PROTECTED] wrote: maybe it is possible to be more clear. voluntary kernel preemption adds explicit preemption points into the kernel and full kernel preemption makes all kernel code preemptible. This way even when a process is

Re: 2.6.13-rc6: halt instead of reboot

2005-08-22 Thread Masoud Sharbiani
Hello, I've filed kenrel bug 5099 about this issue. cheers, Masoud Meelis Roos wrote: I'm currently running 2.6.13-rc6+git as of today and whan I tell my computer to reboot, it starts a reboot as sual and when it reached kernel telling Rebooting the computer halts instead. I noticed it just

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread Andrew Morton
David S. Miller [EMAIL PROTECTED] wrote: I really do need sub-microsecond timings when I put a lot of printk tracing into the stack. How fast is printk? I haven't looked. ie: if you do back-to-back printk's, what's the timestamp increment? - To unsubscribe from this list: send the line

Re: CONFIG_PRINTK_TIME woes

2005-08-22 Thread tony . luck
I turn off VC logging, and I turn off disk sync'ing, so it goes straight to the page cache. I really do need sub-microsecond timings when I put a lot of printk tracing into the stack. Right now you only have microsecond timing. Although printk() gets nanosecond resolution from sched_clock() it

missing spin_unlock in tcp_v4_get_port

2005-08-22 Thread Ted Unangst
There appears to be a missing spin_unlock in tcp_v4_get_port. do {rover++; if (rover high) rover = low; head = tcp_bhash[tcp_bhashfn(rover)]; spin_lock(head-lock);

Re: [PATCH] race condition with drivers/char/vt.c (bug in vt_ioctl.c)

2005-08-22 Thread Steven Rostedt
On Mon, 2005-08-22 at 09:13 +0200, Ingo Molnar wrote: cool fix. I'm wondering, there's a whole lot of other 'tty-count == 1' checks in drivers/char/*.c, could some of those be racy too? I checked them out. The main problem is that tty-count == 1 is not reliable in the open function call.

Re: sched_yield() makes OpenLDAP slow

2005-08-22 Thread Robert Hancock
linux-os (Dick Johnson) wrote: I reported thet sched_yield() wasn't working (at least as expected) back in March of 2004. for(;;) sched_yield(); ... takes 100% CPU time as reported by `top`. It should take practically 0. Somebody said that this was because

Re: missing spin_unlock in tcp_v4_get_port

2005-08-22 Thread David S. Miller
From: Ted Unangst [EMAIL PROTECTED] Subject: missing spin_unlock in tcp_v4_get_port Date: Mon, 22 Aug 2005 14:17:36 -0700 There appears to be a missing spin_unlock in tcp_v4_get_port. do {rover++; if (rover high)

[PATCH] sparsemem fix for sparse_index_init

2005-08-22 Thread Bob Picco
Andrew: After reviewing recent SPARSEMEM+EXTREME changes for -mm, I spotted a memory leak issue. In sparse_index_init we must evaluate whether the root index is allocated before allocating, acquiring the lock and then checking whether the root is already allocated. An alternative would be in

Re: [PATCH 0/2] external interrupts

2005-08-22 Thread Brent Casavant
On Sun, 21 Aug 2005, Pavel Machek wrote: Here is a set of patches that implements an external interrupt capability in Linux, along with a device driver for a specific hardware device. I submitted the patches several weeks ago, and they drew no comments, which I take to be a good sign.

Re: 2.6.13-rc6-mm1

2005-08-22 Thread Benoit Boissinot
On Sun, Aug 21, 2005 at 06:34:48PM -0400, Jon Smirl wrote: This should fix it, but I'm not on a machine where I can test it. Can you give it a try and let me know? it works ok. But there is still at least one problem: if ops-store returns an error, then there will be a substraction and the

Re: [PATCH -mm 3/3] [LSM] Stacking support for inode_init_security

2005-08-22 Thread serue
This patch adds two stackable test LSMs which only define inode_init_security(). Any file created while these modules are loaded should have the xattrs (security.name1, value1) and (security.name2, value2). thanks, -serge Signed-off-by: Serge Hallyn [EMAIL PROTECTED] -- testinitsec1.c | 75

Re: 3com 3c59x stopped working with 2.6.13-rc[56]

2005-08-22 Thread Andrew Morton
[EMAIL PROTECTED] wrote: i tried to boot 2.6.13-rc5-git4 and 2.6.13-rc6-git13 both with the same result: my 3com (3c59x driver on 3com 905c) card not working. Here is what I saw in the logs. Notice the regularity of the log barfs. They continue the same every 10secs. The upgrade was

Re: [PATCH -mm 3/3] [LSM] Stacking support for inode_init_security

2005-08-22 Thread serue
Quoting [EMAIL PROTECTED] ([EMAIL PROTECTED]): This patch adds two stackable test LSMs which only define inode_init_security(). Any file created while these modules are loaded should have the xattrs (security.name1, value1) and (security.name2, value2). thanks, -serge I'd forgotten a

Re: rc6 keeps hanging and blanking displays

2005-08-22 Thread Helge Hafting
On Wed, Aug 17, 2005 at 08:19:36AM -0700, Linus Torvalds wrote: On Wed, 17 Aug 2005, Dave Airlie wrote: Just grab it from the link to comment #16 on http://bugzilla.kernel.org/show_bug.cgi?id=4965 That's a good one to try (and if it matters, can you please do a full lspci -vvx for

Re: 2.6.13-rc6-mm1

2005-08-22 Thread Rogério Brito
On Aug 21 2005, Andrew Morton wrote: Rogério Brito [EMAIL PROTECTED] wrote: Unfortunately, it seems that current kernels (including vanilla -rc kernels) don't compile correctly on ppc if I have APM emulation enabled, but PMU disabled (only CUDA enabled). Here is what I get from a

Re: [PATCH 2.6.12.5 1/2] lib: allow idr to be used in irq context

2005-08-22 Thread Luben Tuikov
--- James Bottomley [EMAIL PROTECTED] wrote: On Sun, 2005-08-21 at 08:49 -0700, Luben Tuikov wrote: The caller is the aic94xx SAS LLDD. It uses IDR to generate unique task tag for each SCSI task being submitted. It is then used to lookup the task given the task tag, in effect using IDR as

Re: [PATCH 2.6.12.5 1/2] lib: allow idr to be used in irq context

2005-08-22 Thread James Bottomley
On Sun, 2005-08-21 at 20:52 -0700, Andrew Morton wrote: erp. posix_timers has its own irq-safe lock, so we're doing extra, unneeded locking in that code path. Possibly, the posix timer code is rather convoluted in this area so I'm not entirely sure my analysis is correct. I think providing

Re: [PATCH 2.6.13-rc6-rt9] PI aware dynamic priority adjustment

2005-08-22 Thread George Anzinger
Thomas Gleixner wrote: On Sat, 2005-08-20 at 18:10 +0400, Oleg Nesterov wrote: posix_timer_event() first checks that the thread (SIGEV_THREAD_ID case) does not have PF_EXITING flag, then it calls send_sigqueue() which locks task list. But if the thread exits in between the kernel will oops.

Re: [PATCH -mm] [LSM] Stacking support for inode_init_security

2005-08-22 Thread serue
The previous patch used int instead of size_t for the xattr value length. A new patch just for include/linux/security.h is appended. thanks, -serge Signed-off-by: Serge Hallyn [EMAIL PROTECTED] -- include/linux/security.h | 30 +++--- Index:

Re: [PATCH] ia64 cpuset + build_sched_domains() mangles structures

2005-08-22 Thread Dinakar Guniguntala
On Mon, Aug 22, 2005 at 09:08:34AM +0200, Ingo Molnar wrote: in terms of 2.6.14, the replacement patch below also does what i always wanted to do: to merge the ia64-specific build_sched_domains() code back into kernel/sched.c. I've done this by taking your improved dynamic build-domains

Re: [RFC] [PATCH] cache pollution aware __copy_from_user_ll()

2005-08-22 Thread Andi Kleen
2) low latency version of cache aware copy Having a low latency version that is only active with CONFIG_PREEMPT is bad - non preempt kernels need good latency too. -Andi - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to [EMAIL PROTECTED] More

Re: [PATCH 0/2] external interrupts

2005-08-22 Thread Andrew Morton
Brent Casavant [EMAIL PROTECTED] wrote: On Sun, 21 Aug 2005, Pavel Machek wrote: Here is a set of patches that implements an external interrupt capability in Linux, along with a device driver for a specific hardware device. I submitted the patches several weeks ago, and they drew no

Re: PATCH for changing of DVD speed via ioctl() call

2005-08-22 Thread Bodo Eggert
On Sun, 21 Aug 2005, Chris Wedgwood wrote: On Sun, Aug 21, 2005 at 09:56:45PM +0200, Bodo Eggert wrote: The parameter value should IMHO be a pointer to a struct { unsigned long long maxspeed; // (with 0 being the magic max. value?) int facility; /* 0=general speed, 2=general read, 4=read

Re: sched_yield() makes OpenLDAP slow

2005-08-22 Thread Florian Weimer
* Howard Chu: Has anybody contacted the Sleepycat people with a description of the problem yet? Berkeley DB does not call sched_yield, but OpenLDAP does in some wrapper code around the Berkeley DB backend. That's not the complete story. BerkeleyDB provides a db_env_set_func_yield() hook

Re: sched_yield() makes OpenLDAP slow

2005-08-22 Thread Andi Kleen
processes (PTHREAD_SCOPE_SYSTEM). The previous comment about slapd only needing to yield within a single process is inaccurate; since we allow slapcat to run concurrently with slapd (to allow hot backups) we need BerkeleyDB's locking/yield functions to work in System scope. That's broken

Re: [PATCH] Suppress deprecated f_maxcount in 'struct file'

2005-08-22 Thread Peter Staubach
Eric Dumazet wrote: Andrew Morton a écrit : Eric Dumazet [EMAIL PROTECTED] wrote: Considering : [EMAIL PROTECTED] linux-2.6.13-rc6]# find .|xargs grep f_maxcount ./fs/file_table.c: f-f_maxcount = INT_MAX; ./fs/read_write.c: if (unlikely(count file-f_maxcount))

Re: [RFC] Cleanup line-wrapping in pgtable.h

2005-08-22 Thread Matthew Helsley
On Wed, 2005-08-17 at 12:45 -0500, Adam Litke wrote: The line-wrapping in most of the include/asm/pgtable.h pte test/set macros looks horrible in my 80 column terminal. The following test the waters patch is how I would like to see them laid out. I realize that the braces don't adhere to

Re: [PATCH -mm 2/3] [LSM] Stacking support for inode_init_security

2005-08-22 Thread serue
This patch, against the 2.6.13-rc6-mm1 stacker, defines the inode_init_security() hook. thanks, -serge Signed-off-by: Serge Hallyn [EMAIL PROTECTED] -- stacker.c | 35 +++ 1 files changed, 35 insertions(+) Index: linux-2.6.13-rc6-mm1/security/stacker.c

[PATCH -mm] [LSM] Stacking support for inode_init_security

2005-08-22 Thread serue
This is basically the same patch as I sent out Friday, except against 2.6.13-rc6-mm1 with stacker applied. It redefines security_inode_init_security() to pass a struct list_head to which security modules can attach their data. Filesystems can then loop through the results easily to store each of

Re: [Alsa-devel] Re: [Alsa drivers] Creatives X-Fi chip

2005-08-22 Thread Lee Revell
On Mon, 2005-08-22 at 21:38 +0100, James Courtier-Dutton wrote: We are not going to get any support from Creative for the X-Fi chip. We do not get support from Creative for any Creative chip that has a DSP in it. Well, except for the emu10k1 driver that Creative wrote and released years ago.

Re: [Alsa-devel] Re: [Alsa drivers] Creatives X-Fi chip

2005-08-22 Thread Takashi Iwai
At Sat, 20 Aug 2005 03:08:07 -0400, Lee Revell wrote: On Sat, 2005-08-20 at 08:48 +0200, Emmanuel Fleury wrote: So, there is no project about this yet No, not yet. The ALSA team has a contact at Creative, I guess the next step is to ask them. Maybe James knows at best... Takashi - To

Re: [Alsa-devel] [2.6 patch] sound/core/memalloc.c: fix PROC_FS=n compilation

2005-08-22 Thread Takashi Iwai
At Sat, 20 Aug 2005 21:02:58 +0200, Adrian Bunk wrote: This patch fixes the following compile error with CONFIG_PROC_FS=n: -- snip -- ... CC sound/core/memalloc.o sound/core/memalloc.c: In function 'snd_mem_exit': sound/core/memalloc.c:658: error: 'snd_mem_proc' undeclared

Re: [2.6 patch] cris: extern inline - static inline

2005-08-22 Thread Adrian Bunk
On Mon, Aug 22, 2005 at 07:08:30AM +0200, Mikael Starvik wrote: At the time this is rejected because GCC 3.2 makes other inlining descisions when extern inline is used instead of static inline. Actually we modified lots of static inline to extern inline in 2.4 in November 2002 to reduce code

  1   2   3   4   5   6   >